vipinsun / TrustID

Decentralized Identity solution compatible with different Hyperledger platforms.
https://wiki.hyperledger.org/display/fabric
Apache License 2.0
0 stars 0 forks source link

CVE-2024-25629 (Medium) detected in Golang_Node_Executorv1.0 #101

Open mend-bolt-for-github[bot] opened 6 months ago

mend-bolt-for-github[bot] commented 6 months ago

CVE-2024-25629 - Medium Severity Vulnerability

Vulnerable Library - Golang_Node_Executorv1.0

Executes Nodejs via GRPC from Golang client.

Library home page: https://github.com/arijitAD/Golang_Node_Executor.git

Found in HEAD commit: 1c9178c5a1b42520307da1fa7f9b1899276178ed

Found in base branch: master

Vulnerable Source Files (2)

/trustid-sdk/node_modules/grpc/deps/grpc/third_party/cares/cares/ares__read_line.c /trustid-sdk/node_modules/grpc/deps/grpc/third_party/cares/cares/ares__read_line.c

Vulnerability Details

c-ares is a C library for asynchronous DNS requests. `ares__read_line()` is used to parse local configuration files such as `/etc/resolv.conf`, `/etc/nsswitch.conf`, the `HOSTALIASES` file, and if using a c-ares version prior to 1.27.0, the `/etc/hosts` file. If any of these configuration files has an embedded `NULL` character as the first character in a new line, it can lead to attempting to read memory prior to the start of the given buffer which may result in a crash. This issue is fixed in c-ares 1.27.0. No known workarounds exist.

Publish Date: 2024-02-23

URL: CVE-2024-25629

CVSS 3 Score Details (4.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/c-ares/c-ares/security/advisories/GHSA-mg26-v6qh-x48q

Release Date: 2024-02-09

Fix Resolution: cares-1_27_0


Step up your Open Source Security Game with Mend here